Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157107openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks1/26/20221/16/2023
high
157111RHEL 8 : polkit (RHSA-2022:0265)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
157135RHEL 8 : polkit (RHSA-2022:0266)NessusRed Hat Local Security Checks1/26/202211/7/2024
high
157140GLSA-202201-01 : Polkit: Local privilege escalationNessusGentoo Local Security Checks1/27/202211/17/2023
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks3/29/20221/13/2023
high
161392SUSE SLES12 Security Update : unrar (SUSE-SU-2022:1760-1)NessusSuSE Local Security Checks5/20/20227/13/2023
high
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20227/22/2025
critical
168945Veeam Backup and Replication Multiple Vulnerabilities (KB4288)NessusWindows12/20/202210/2/2024
critical
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks1/6/20231/12/2023
high
208627CentOS 7 : firefox (RHSA-2020:1338)NessusCentOS Local Security Checks10/9/202410/10/2024
high
215229macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884)NessusMacOS X Local Security Checks2/10/20252/10/2025
high
216123KB5052032: Windows Server 2008 R2 Security Update (February 2025)NessusWindows : Microsoft Bulletins2/11/20259/17/2025
high
216131KB5052000: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2025)NessusWindows : Microsoft Bulletins2/11/202510/6/2025
high
216136KB5051989: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (February 2025)NessusWindows : Microsoft Bulletins2/11/202510/6/2025
high
73805MS14-021: Security Update for Internet Explorer (2965111)NessusWindows : Microsoft Bulletins5/1/201411/13/2024
critical
126787Palo Alto Networks PAN-OS 7.1.x < 7.1.19 / 8.0.x < 8.0.12 / 8.1.x < 8.1.3 VulnerabilityNessusPalo Alto Local Security Checks7/19/20194/25/2023
high
137678Fedora 31 : roundcubemail (2020-2a1a6a8432)NessusFedora Local Security Checks6/22/20206/27/2024
critical
144920Fedora 32 : roundcubemail (2021-2cb0643316)NessusFedora Local Security Checks1/13/20216/22/2023
medium
155708Debian DSA-5013-1 : roundcube - security updateNessusDebian Local Security Checks11/29/20216/22/2023
critical
109607KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/201810/11/2024
high
109608KB4103727: Windows 10 Version 1709 and Windows Server Version 1709 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20188/6/2024
high
118913KB4467106: Windows 7 and Windows Server 2008 R2 November 2018 Security UpdateNessusWindows : Microsoft Bulletins11/13/20186/17/2024
critical
125885Fortinet FortiOS 5.4.6 <= 5.4.12 / 5.6.3 < 5.6.8 / 6.0.x < 6.0.5 SSL VPN Directory Traversal (FG-IR-18-384)NessusFirewalls6/14/20192/7/2025
critical
148939Microsoft Edge (Chromium) < 90.0.818.46 Multiple VulnerabilitiesNessusWindows4/22/202111/30/2021
critical
156620KB5009555: Windows Server 2022 Security Updates (January 2022)NessusWindows : Microsoft Bulletins1/11/202211/28/2024
critical
169784KB5022287: Windows 11 Security Update (January 2023)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
170445macOS 13.x < 13.2 Multiple Vulnerabilities (HT213605)NessusMacOS X Local Security Checks1/24/20236/5/2024
critical
230737Linux Distros Unpatched Vulnerability : CVE-2024-4947NessusMisc.3/6/20258/30/2025
critical
71947Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01)NessusWindows1/14/20143/8/2022
critical
47690openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks7/9/20106/8/2022
high
47692openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks7/9/20106/8/2022
high
59480CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729)NessusCentOS Local Security Checks6/14/20123/8/2022
critical
59489RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729)NessusRed Hat Local Security Checks6/14/20124/27/2024
medium
59492RHEL 6 : java-1.6.0-sun (RHSA-2012:0734)NessusRed Hat Local Security Checks6/14/20124/15/2025
critical
59637RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009)NessusRed Hat Local Security Checks6/21/20124/15/2025
critical
59638RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019)NessusRed Hat Local Security Checks6/21/201211/4/2024
critical
61551Flash Player for Mac <= 11.3.300.270 Code Execution (APSB12-18)NessusMacOS X Local Security Checks8/15/20123/8/2022
high
61729Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2)NessusUbuntu Local Security Checks8/30/20123/8/2022
critical
64139SuSE 11.1 Security Update : flash-player (SAT Patch Number 6678)NessusSuSE Local Security Checks1/25/20133/8/2022
high
64167SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437)NessusSuSE Local Security Checks1/25/20133/8/2022
critical
66988Firefox ESR 17.x < 17.0.7 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks6/26/20133/29/2022
critical
66991Thunderbird ESR 17.x < 17.0.7 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks6/26/20133/29/2022
critical
66994Mozilla Thunderbird < 17.0.7 Multiple VulnerabilitiesNessusWindows6/26/20133/29/2022
critical
67212MS13-055: Cumulative Security Update for Internet Explorer (2846071)NessusWindows : Microsoft Bulletins7/10/20135/7/2025
high
74670openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1)NessusSuSE Local Security Checks6/13/20143/8/2022
critical
84366Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X)NessusMacOS X Local Security Checks6/24/20154/22/2022
critical
84367MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows6/24/20154/22/2022
critical